blob: 5baaa9d87574cbf2288813a98c8e29746858a17e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700108 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100114config CRYPTO_DH
115 tristate "Diffie-Hellman algorithm"
116 select CRYPTO_KPP
117 select MPILIB
118 help
119 Generic implementation of the Diffie-Hellman algorithm.
120
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100121config CRYPTO_ECDH
122 tristate "ECDH algorithm"
123 select CRYTPO_KPP
124 help
125 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100126
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000127config CRYPTO_MANAGER
128 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100129 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000130 help
131 Create default cryptographic template instantiations such as
132 cbc(aes).
133
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100134config CRYPTO_MANAGER2
135 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
136 select CRYPTO_AEAD2
137 select CRYPTO_HASH2
138 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700139 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100140 select CRYPTO_KPP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141
Steffen Klasserta38f7902011-09-27 07:23:50 +0200142config CRYPTO_USER
143 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100144 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200145 select CRYPTO_MANAGER
146 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500147 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200148 cbc(aes).
149
Herbert Xu326a6342010-08-06 09:40:28 +0800150config CRYPTO_MANAGER_DISABLE_TESTS
151 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800152 default y
153 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000154 help
Herbert Xu326a6342010-08-06 09:40:28 +0800155 Disable run-time self tests that normally take place at
156 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000157
Rik Snelc494e072006-11-29 18:59:44 +1100158config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200159 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100160 help
161 Efficient table driven implementation of multiplications in the
162 field GF(2^128). This is needed by some cypher modes. This
163 option will be selected automatically if you select such a
164 cipher mode. Only select this option by hand if you expect to load
165 an external module that requires these functions.
166
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800167config CRYPTO_NULL
168 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800169 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800170 help
171 These are 'Null' algorithms, used by IPsec, which do nothing.
172
Herbert Xu149a3972015-08-13 17:28:58 +0800173config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800174 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800175 select CRYPTO_ALGAPI2
176 select CRYPTO_BLKCIPHER2
177 select CRYPTO_HASH2
178
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100179config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700180 tristate "Parallel crypto engine"
181 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100182 select PADATA
183 select CRYPTO_MANAGER
184 select CRYPTO_AEAD
185 help
186 This converts an arbitrary crypto algorithm into a parallel
187 algorithm that executes in kernel threads.
188
Huang Ying25c38d3f2009-02-19 14:33:40 +0800189config CRYPTO_WORKQUEUE
190 tristate
191
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800192config CRYPTO_CRYPTD
193 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000194 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800195 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000196 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800197 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000198 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800199 This is a generic software asynchronous crypto daemon that
200 converts an arbitrary synchronous software crypto algorithm
201 into an asynchronous algorithm that executes in a kernel thread.
202
Tim Chen1e65b812014-07-31 10:29:51 -0700203config CRYPTO_MCRYPTD
204 tristate "Software async multi-buffer crypto daemon"
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_HASH
207 select CRYPTO_MANAGER
208 select CRYPTO_WORKQUEUE
209 help
210 This is a generic software asynchronous crypto daemon that
211 provides the kernel thread to assist multi-buffer crypto
212 algorithms for submitting jobs and flushing jobs in multi-buffer
213 crypto algorithms. Multi-buffer crypto algorithms are executed
214 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800215 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700216
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800217config CRYPTO_AUTHENC
218 tristate "Authenc support"
219 select CRYPTO_AEAD
220 select CRYPTO_BLKCIPHER
221 select CRYPTO_MANAGER
222 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800223 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800224 help
225 Authenc: Combined mode wrapper for IPsec.
226 This is required for IPSec.
227
228config CRYPTO_TEST
229 tristate "Testing module"
230 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800231 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232 help
233 Quick & dirty crypto test module.
234
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200235config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300236 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300237 select CRYPTO_CRYPTD
238
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300239config CRYPTO_GLUE_HELPER_X86
240 tristate
241 depends on X86
242 select CRYPTO_ALGAPI
243
Baolin Wang735d37b2016-01-26 20:25:39 +0800244config CRYPTO_ENGINE
245 tristate
246
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800247comment "Authenticated Encryption with Associated Data"
248
249config CRYPTO_CCM
250 tristate "CCM support"
251 select CRYPTO_CTR
252 select CRYPTO_AEAD
253 help
254 Support for Counter with CBC MAC. Required for IPsec.
255
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000260 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300261 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800262 help
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
265
Martin Willi71ebc4d2015-06-01 13:44:00 +0200266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800278config CRYPTO_SEQIV
279 tristate "Sequence Number IV Generator"
280 select CRYPTO_AEAD
281 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800282 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800283 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800284 help
285 This IV generator generates an IV based on a sequence number by
286 xoring it with a salt. This algorithm is mainly useful for CTR
287
Herbert Xua10f5542015-05-21 15:11:15 +0800288config CRYPTO_ECHAINIV
289 tristate "Encrypted Chain IV Generator"
290 select CRYPTO_AEAD
291 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800292 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800293 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800294 help
295 This IV generator generates an IV based on the encryption of
296 a sequence number xored with a salt. This is the default
297 algorithm for CBC.
298
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800299comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000300
301config CRYPTO_CBC
302 tristate "CBC support"
303 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000304 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000305 help
306 CBC: Cipher Block Chaining mode
307 This block cipher algorithm is required for IPSec.
308
Joy Latten23e353c2007-10-23 08:50:32 +0800309config CRYPTO_CTR
310 tristate "CTR support"
311 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100312 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800313 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800314 help
315 CTR: Counter mode
316 This block cipher algorithm is required for IPSec.
317
Kevin Coffman76cb9522008-03-24 21:26:16 +0800318config CRYPTO_CTS
319 tristate "CTS support"
320 select CRYPTO_BLKCIPHER
321 help
322 CTS: Cipher Text Stealing
323 This is the Cipher Text Stealing mode as described by
324 Section 8 of rfc2040 and referenced by rfc3962.
325 (rfc3962 includes errata information in its Appendix A)
326 This mode is required for Kerberos gss mechanism support
327 for AES encryption.
328
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800329config CRYPTO_ECB
330 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800331 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000332 select CRYPTO_MANAGER
333 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334 ECB: Electronic CodeBook mode
335 This is the simplest block cipher algorithm. It simply encrypts
336 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000337
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200339 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100340 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341 select CRYPTO_MANAGER
342 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
345 narrow block cipher mode for dm-crypt. Use it with cipher
346 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
347 The first 128, 192 or 256 bits in the key are used for AES and the
348 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100349
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350config CRYPTO_PCBC
351 tristate "PCBC support"
352 select CRYPTO_BLKCIPHER
353 select CRYPTO_MANAGER
354 help
355 PCBC: Propagating Cipher Block Chaining mode
356 This block cipher algorithm is required for RxRPC.
357
358config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200359 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 select CRYPTO_BLKCIPHER
361 select CRYPTO_MANAGER
362 select CRYPTO_GF128MUL
363 help
364 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
365 key size 256, 384 or 512 bits. This implementation currently
366 can't handle a sectorsize which is not a multiple of 16 bytes.
367
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200368config CRYPTO_KEYWRAP
369 tristate "Key wrapping support"
370 select CRYPTO_BLKCIPHER
371 help
372 Support for key wrapping (NIST SP800-38F / RFC3394) without
373 padding.
374
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800375comment "Hash modes"
376
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300377config CRYPTO_CMAC
378 tristate "CMAC support"
379 select CRYPTO_HASH
380 select CRYPTO_MANAGER
381 help
382 Cipher-based Message Authentication Code (CMAC) specified by
383 The National Institute of Standards and Technology (NIST).
384
385 https://tools.ietf.org/html/rfc4493
386 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
387
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800388config CRYPTO_HMAC
389 tristate "HMAC support"
390 select CRYPTO_HASH
391 select CRYPTO_MANAGER
392 help
393 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
394 This is required for IPSec.
395
396config CRYPTO_XCBC
397 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800398 select CRYPTO_HASH
399 select CRYPTO_MANAGER
400 help
401 XCBC: Keyed-Hashing with encryption algorithm
402 http://www.ietf.org/rfc/rfc3566.txt
403 http://csrc.nist.gov/encryption/modes/proposedmodes/
404 xcbc-mac/xcbc-mac-spec.pdf
405
Shane Wangf1939f72009-09-02 20:05:22 +1000406config CRYPTO_VMAC
407 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000408 select CRYPTO_HASH
409 select CRYPTO_MANAGER
410 help
411 VMAC is a message authentication algorithm designed for
412 very high speed on 64-bit architectures.
413
414 See also:
415 <http://fastcrypto.org/vmac>
416
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800417comment "Digest"
418
419config CRYPTO_CRC32C
420 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800421 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700422 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
425 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800426 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800428config CRYPTO_CRC32C_INTEL
429 tristate "CRC32c INTEL hardware acceleration"
430 depends on X86
431 select CRYPTO_HASH
432 help
433 In Intel processor with SSE4.2 supported, the processor will
434 support CRC32C implementation using hardware accelerated CRC32
435 instruction. This option will create 'crc32c-intel' module,
436 which will enable any routine to use the CRC32 instruction to
437 gain performance compared with software implementation.
438 Module will be crc32c-intel.
439
David S. Miller442a7c42012-08-22 20:47:36 -0700440config CRYPTO_CRC32C_SPARC64
441 tristate "CRC32c CRC algorithm (SPARC64)"
442 depends on SPARC64
443 select CRYPTO_HASH
444 select CRC32
445 help
446 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
447 when available.
448
Alexander Boyko78c37d12013-01-10 18:54:59 +0400449config CRYPTO_CRC32
450 tristate "CRC32 CRC algorithm"
451 select CRYPTO_HASH
452 select CRC32
453 help
454 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
455 Shash crypto api wrappers to crc32_le function.
456
457config CRYPTO_CRC32_PCLMUL
458 tristate "CRC32 PCLMULQDQ hardware acceleration"
459 depends on X86
460 select CRYPTO_HASH
461 select CRC32
462 help
463 From Intel Westmere and AMD Bulldozer processor with SSE4.2
464 and PCLMULQDQ supported, the processor will support
465 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
466 instruction. This option will create 'crc32-plcmul' module,
467 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
468 and gain better performance as compared with the table implementation.
469
Herbert Xu684115212013-09-07 12:56:26 +1000470config CRYPTO_CRCT10DIF
471 tristate "CRCT10DIF algorithm"
472 select CRYPTO_HASH
473 help
474 CRC T10 Data Integrity Field computation is being cast as
475 a crypto transform. This allows for faster crc t10 diff
476 transforms to be used if they are available.
477
478config CRYPTO_CRCT10DIF_PCLMUL
479 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
480 depends on X86 && 64BIT && CRC_T10DIF
481 select CRYPTO_HASH
482 help
483 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
484 CRC T10 DIF PCLMULQDQ computation can be hardware
485 accelerated PCLMULQDQ instruction. This option will create
486 'crct10dif-plcmul' module, which is faster when computing the
487 crct10dif checksum as compared with the generic table implementation.
488
Huang Ying2cdc6892009-08-06 15:32:38 +1000489config CRYPTO_GHASH
490 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000491 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100492 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000493 help
494 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
495
Martin Willif979e012015-06-01 13:43:58 +0200496config CRYPTO_POLY1305
497 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100498 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200499 help
500 Poly1305 authenticator algorithm, RFC7539.
501
502 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
503 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
504 in IETF protocols. This is the portable C implementation of Poly1305.
505
Martin Willic70f4ab2015-07-16 19:14:06 +0200506config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200507 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200508 depends on X86 && 64BIT
509 select CRYPTO_POLY1305
510 help
511 Poly1305 authenticator algorithm, RFC7539.
512
513 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
514 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
515 in IETF protocols. This is the x86_64 assembler implementation using SIMD
516 instructions.
517
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800518config CRYPTO_MD4
519 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800520 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800524config CRYPTO_MD5
525 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800526 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800528 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200530config CRYPTO_MD5_OCTEON
531 tristate "MD5 digest algorithm (OCTEON)"
532 depends on CPU_CAVIUM_OCTEON
533 select CRYPTO_MD5
534 select CRYPTO_HASH
535 help
536 MD5 message digest algorithm (RFC1321) implemented
537 using OCTEON crypto instructions, when available.
538
Markus Stockhausene8e59952015-03-01 19:30:46 +0100539config CRYPTO_MD5_PPC
540 tristate "MD5 digest algorithm (PPC)"
541 depends on PPC
542 select CRYPTO_HASH
543 help
544 MD5 message digest algorithm (RFC1321) implemented
545 in PPC assembler.
546
David S. Millerfa4dfed2012-08-19 21:51:26 -0700547config CRYPTO_MD5_SPARC64
548 tristate "MD5 digest algorithm (SPARC64)"
549 depends on SPARC64
550 select CRYPTO_MD5
551 select CRYPTO_HASH
552 help
553 MD5 message digest algorithm (RFC1321) implemented
554 using sparc64 crypto instructions, when available.
555
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556config CRYPTO_MICHAEL_MIC
557 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800558 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800559 help
560 Michael MIC is used for message integrity protection in TKIP
561 (IEEE 802.11i). This algorithm is required for TKIP, but it
562 should not be used for other purposes because of the weakness
563 of the algorithm.
564
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800565config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800566 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800567 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800568 help
569 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800570
Adrian Bunkb6d44342008-07-16 19:28:00 +0800571 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000572 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800573 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800574
Adrian Bunkb6d44342008-07-16 19:28:00 +0800575 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800576 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800577
578config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800580 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800581 help
582 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800583
Adrian Bunkb6d44342008-07-16 19:28:00 +0800584 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
585 to be used as a secure replacement for the 128-bit hash functions
586 MD4, MD5 and it's predecessor RIPEMD
587 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800588
Adrian Bunkb6d44342008-07-16 19:28:00 +0800589 It's speed is comparable to SHA1 and there are no known attacks
590 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800591
Adrian Bunkb6d44342008-07-16 19:28:00 +0800592 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800593 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800594
595config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800596 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800597 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800598 help
599 RIPEMD-256 is an optional extension of RIPEMD-128 with a
600 256 bit hash. It is intended for applications that require
601 longer hash-results, without needing a larger security level
602 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800603
Adrian Bunkb6d44342008-07-16 19:28:00 +0800604 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800605 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800606
607config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800608 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800609 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800610 help
611 RIPEMD-320 is an optional extension of RIPEMD-160 with a
612 320 bit hash. It is intended for applications that require
613 longer hash-results, without needing a larger security level
614 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800615
Adrian Bunkb6d44342008-07-16 19:28:00 +0800616 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800617 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800618
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800619config CRYPTO_SHA1
620 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800621 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800622 help
623 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
624
Mathias Krause66be8952011-08-04 20:19:25 +0200625config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700626 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200627 depends on X86 && 64BIT
628 select CRYPTO_SHA1
629 select CRYPTO_HASH
630 help
631 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
632 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700633 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
634 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200635
Tim Chen8275d1a2013-03-26 13:59:17 -0700636config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700637 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700638 depends on X86 && 64BIT
639 select CRYPTO_SHA256
640 select CRYPTO_HASH
641 help
642 SHA-256 secure hash standard (DFIPS 180-2) implemented
643 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
644 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700645 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
646 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700647
Tim Chen87de4572013-03-26 14:00:02 -0700648config CRYPTO_SHA512_SSSE3
649 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
650 depends on X86 && 64BIT
651 select CRYPTO_SHA512
652 select CRYPTO_HASH
653 help
654 SHA-512 secure hash standard (DFIPS 180-2) implemented
655 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
656 Extensions version 1 (AVX1), or Advanced Vector Extensions
657 version 2 (AVX2) instructions, when available.
658
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200659config CRYPTO_SHA1_OCTEON
660 tristate "SHA1 digest algorithm (OCTEON)"
661 depends on CPU_CAVIUM_OCTEON
662 select CRYPTO_SHA1
663 select CRYPTO_HASH
664 help
665 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
666 using OCTEON crypto instructions, when available.
667
David S. Miller4ff28d42012-08-19 15:41:53 -0700668config CRYPTO_SHA1_SPARC64
669 tristate "SHA1 digest algorithm (SPARC64)"
670 depends on SPARC64
671 select CRYPTO_SHA1
672 select CRYPTO_HASH
673 help
674 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
675 using sparc64 crypto instructions, when available.
676
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000677config CRYPTO_SHA1_PPC
678 tristate "SHA1 digest algorithm (powerpc)"
679 depends on PPC
680 help
681 This is the powerpc hardware accelerated implementation of the
682 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
683
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100684config CRYPTO_SHA1_PPC_SPE
685 tristate "SHA1 digest algorithm (PPC SPE)"
686 depends on PPC && SPE
687 help
688 SHA-1 secure hash standard (DFIPS 180-4) implemented
689 using powerpc SPE SIMD instruction set.
690
Tim Chen1e65b812014-07-31 10:29:51 -0700691config CRYPTO_SHA1_MB
692 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
693 depends on X86 && 64BIT
694 select CRYPTO_SHA1
695 select CRYPTO_HASH
696 select CRYPTO_MCRYPTD
697 help
698 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
699 using multi-buffer technique. This algorithm computes on
700 multiple data lanes concurrently with SIMD instructions for
701 better throughput. It should not be enabled by default but
702 used when there is significant amount of work to keep the keep
703 the data lanes filled to get performance benefit. If the data
704 lanes remain unfilled, a flush operation will be initiated to
705 process the crypto jobs, adding a slight latency.
706
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800707config CRYPTO_SHA256
708 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800709 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800710 help
711 SHA256 secure hash standard (DFIPS 180-2).
712
713 This version of SHA implements a 256 bit hash with 128 bits of
714 security against collision attacks.
715
Adrian Bunkb6d44342008-07-16 19:28:00 +0800716 This code also includes SHA-224, a 224 bit hash with 112 bits
717 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800718
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100719config CRYPTO_SHA256_PPC_SPE
720 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
721 depends on PPC && SPE
722 select CRYPTO_SHA256
723 select CRYPTO_HASH
724 help
725 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
726 implemented using powerpc SPE SIMD instruction set.
727
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200728config CRYPTO_SHA256_OCTEON
729 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
730 depends on CPU_CAVIUM_OCTEON
731 select CRYPTO_SHA256
732 select CRYPTO_HASH
733 help
734 SHA-256 secure hash standard (DFIPS 180-2) implemented
735 using OCTEON crypto instructions, when available.
736
David S. Miller86c93b22012-08-19 17:11:37 -0700737config CRYPTO_SHA256_SPARC64
738 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
739 depends on SPARC64
740 select CRYPTO_SHA256
741 select CRYPTO_HASH
742 help
743 SHA-256 secure hash standard (DFIPS 180-2) implemented
744 using sparc64 crypto instructions, when available.
745
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800746config CRYPTO_SHA512
747 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100748 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800749 help
750 SHA512 secure hash standard (DFIPS 180-2).
751
752 This version of SHA implements a 512 bit hash with 256 bits of
753 security against collision attacks.
754
755 This code also includes SHA-384, a 384 bit hash with 192 bits
756 of security against collision attacks.
757
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200758config CRYPTO_SHA512_OCTEON
759 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
760 depends on CPU_CAVIUM_OCTEON
761 select CRYPTO_SHA512
762 select CRYPTO_HASH
763 help
764 SHA-512 secure hash standard (DFIPS 180-2) implemented
765 using OCTEON crypto instructions, when available.
766
David S. Miller775e0c62012-08-19 17:37:56 -0700767config CRYPTO_SHA512_SPARC64
768 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
769 depends on SPARC64
770 select CRYPTO_SHA512
771 select CRYPTO_HASH
772 help
773 SHA-512 secure hash standard (DFIPS 180-2) implemented
774 using sparc64 crypto instructions, when available.
775
Jeff Garzik53964b92016-06-17 10:30:35 +0530776config CRYPTO_SHA3
777 tristate "SHA3 digest algorithm"
778 select CRYPTO_HASH
779 help
780 SHA-3 secure hash standard (DFIPS 202). It's based on
781 cryptographic sponge function family called Keccak.
782
783 References:
784 http://keccak.noekeon.org/
785
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800786config CRYPTO_TGR192
787 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800788 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 help
790 Tiger hash algorithm 192, 160 and 128-bit hashes
791
792 Tiger is a hash function optimized for 64-bit processors while
793 still having decent performance on 32-bit processors.
794 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700795
796 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800797 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
798
799config CRYPTO_WP512
800 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800801 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800802 help
803 Whirlpool hash algorithm 512, 384 and 256-bit hashes
804
805 Whirlpool-512 is part of the NESSIE cryptographic primitives.
806 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
807
808 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800809 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800810
Huang Ying0e1227d2009-10-19 11:53:06 +0900811config CRYPTO_GHASH_CLMUL_NI_INTEL
812 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800813 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900814 select CRYPTO_CRYPTD
815 help
816 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
817 The implementation is accelerated by CLMUL-NI of Intel.
818
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800819comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700820
821config CRYPTO_AES
822 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000823 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800825 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700826 algorithm.
827
828 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800829 both hardware and software across a wide range of computing
830 environments regardless of its use in feedback or non-feedback
831 modes. Its key setup time is excellent, and its key agility is
832 good. Rijndael's very low memory requirements make it very well
833 suited for restricted-space environments, in which it also
834 demonstrates excellent performance. Rijndael's operations are
835 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700836
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800837 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700838
839 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
840
841config CRYPTO_AES_586
842 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000843 depends on (X86 || UML_X86) && !64BIT
844 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800845 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800847 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848 algorithm.
849
850 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800851 both hardware and software across a wide range of computing
852 environments regardless of its use in feedback or non-feedback
853 modes. Its key setup time is excellent, and its key agility is
854 good. Rijndael's very low memory requirements make it very well
855 suited for restricted-space environments, in which it also
856 demonstrates excellent performance. Rijndael's operations are
857 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700858
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800859 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860
861 See <http://csrc.nist.gov/encryption/aes/> for more information.
862
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700863config CRYPTO_AES_X86_64
864 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000865 depends on (X86 || UML_X86) && 64BIT
866 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800867 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700868 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800869 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700870 algorithm.
871
872 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800873 both hardware and software across a wide range of computing
874 environments regardless of its use in feedback or non-feedback
875 modes. Its key setup time is excellent, and its key agility is
876 good. Rijndael's very low memory requirements make it very well
877 suited for restricted-space environments, in which it also
878 demonstrates excellent performance. Rijndael's operations are
879 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700880
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800881 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700882
883 See <http://csrc.nist.gov/encryption/aes/> for more information.
884
Huang Ying54b6a1b2009-01-18 16:28:34 +1100885config CRYPTO_AES_NI_INTEL
886 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800887 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800888 select CRYPTO_AES_X86_64 if 64BIT
889 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100890 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200891 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100892 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300893 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300894 select CRYPTO_LRW
895 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100896 help
897 Use Intel AES-NI instructions for AES algorithm.
898
899 AES cipher algorithms (FIPS-197). AES uses the Rijndael
900 algorithm.
901
902 Rijndael appears to be consistently a very good performer in
903 both hardware and software across a wide range of computing
904 environments regardless of its use in feedback or non-feedback
905 modes. Its key setup time is excellent, and its key agility is
906 good. Rijndael's very low memory requirements make it very well
907 suited for restricted-space environments, in which it also
908 demonstrates excellent performance. Rijndael's operations are
909 among the easiest to defend against power and timing attacks.
910
911 The AES specifies three key sizes: 128, 192 and 256 bits
912
913 See <http://csrc.nist.gov/encryption/aes/> for more information.
914
Mathias Krause0d258ef2010-11-27 16:34:46 +0800915 In addition to AES cipher algorithm support, the acceleration
916 for some popular block cipher mode is supported too, including
917 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
918 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800919
David S. Miller9bf4852d2012-08-21 03:58:13 -0700920config CRYPTO_AES_SPARC64
921 tristate "AES cipher algorithms (SPARC64)"
922 depends on SPARC64
923 select CRYPTO_CRYPTD
924 select CRYPTO_ALGAPI
925 help
926 Use SPARC64 crypto opcodes for AES algorithm.
927
928 AES cipher algorithms (FIPS-197). AES uses the Rijndael
929 algorithm.
930
931 Rijndael appears to be consistently a very good performer in
932 both hardware and software across a wide range of computing
933 environments regardless of its use in feedback or non-feedback
934 modes. Its key setup time is excellent, and its key agility is
935 good. Rijndael's very low memory requirements make it very well
936 suited for restricted-space environments, in which it also
937 demonstrates excellent performance. Rijndael's operations are
938 among the easiest to defend against power and timing attacks.
939
940 The AES specifies three key sizes: 128, 192 and 256 bits
941
942 See <http://csrc.nist.gov/encryption/aes/> for more information.
943
944 In addition to AES cipher algorithm support, the acceleration
945 for some popular block cipher mode is supported too, including
946 ECB and CBC.
947
Markus Stockhausen504c6142015-02-22 10:00:10 +0100948config CRYPTO_AES_PPC_SPE
949 tristate "AES cipher algorithms (PPC SPE)"
950 depends on PPC && SPE
951 help
952 AES cipher algorithms (FIPS-197). Additionally the acceleration
953 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
954 This module should only be used for low power (router) devices
955 without hardware AES acceleration (e.g. caam crypto). It reduces the
956 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
957 timining attacks. Nevertheless it might be not as secure as other
958 architecture specific assembler implementations that work on 1KB
959 tables or 256 bytes S-boxes.
960
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800961config CRYPTO_ANUBIS
962 tristate "Anubis cipher algorithm"
963 select CRYPTO_ALGAPI
964 help
965 Anubis cipher algorithm.
966
967 Anubis is a variable key length cipher which can use keys from
968 128 bits to 320 bits in length. It was evaluated as a entrant
969 in the NESSIE competition.
970
971 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800972 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
973 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800974
975config CRYPTO_ARC4
976 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200977 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800978 help
979 ARC4 cipher algorithm.
980
981 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
982 bits in length. This algorithm is required for driver-based
983 WEP, but it should not be for other purposes because of the
984 weakness of the algorithm.
985
986config CRYPTO_BLOWFISH
987 tristate "Blowfish cipher algorithm"
988 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300989 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800990 help
991 Blowfish cipher algorithm, by Bruce Schneier.
992
993 This is a variable key length cipher which can use keys from 32
994 bits to 448 bits in length. It's fast, simple and specifically
995 designed for use on "large microprocessors".
996
997 See also:
998 <http://www.schneier.com/blowfish.html>
999
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001000config CRYPTO_BLOWFISH_COMMON
1001 tristate
1002 help
1003 Common parts of the Blowfish cipher algorithm shared by the
1004 generic c and the assembler implementations.
1005
1006 See also:
1007 <http://www.schneier.com/blowfish.html>
1008
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001009config CRYPTO_BLOWFISH_X86_64
1010 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001011 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001012 select CRYPTO_ALGAPI
1013 select CRYPTO_BLOWFISH_COMMON
1014 help
1015 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1016
1017 This is a variable key length cipher which can use keys from 32
1018 bits to 448 bits in length. It's fast, simple and specifically
1019 designed for use on "large microprocessors".
1020
1021 See also:
1022 <http://www.schneier.com/blowfish.html>
1023
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001024config CRYPTO_CAMELLIA
1025 tristate "Camellia cipher algorithms"
1026 depends on CRYPTO
1027 select CRYPTO_ALGAPI
1028 help
1029 Camellia cipher algorithms module.
1030
1031 Camellia is a symmetric key block cipher developed jointly
1032 at NTT and Mitsubishi Electric Corporation.
1033
1034 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1035
1036 See also:
1037 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1038
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001039config CRYPTO_CAMELLIA_X86_64
1040 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001041 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001042 depends on CRYPTO
1043 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001044 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001045 select CRYPTO_LRW
1046 select CRYPTO_XTS
1047 help
1048 Camellia cipher algorithm module (x86_64).
1049
1050 Camellia is a symmetric key block cipher developed jointly
1051 at NTT and Mitsubishi Electric Corporation.
1052
1053 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1054
1055 See also:
1056 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1057
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001058config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1059 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1060 depends on X86 && 64BIT
1061 depends on CRYPTO
1062 select CRYPTO_ALGAPI
1063 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001064 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001065 select CRYPTO_GLUE_HELPER_X86
1066 select CRYPTO_CAMELLIA_X86_64
1067 select CRYPTO_LRW
1068 select CRYPTO_XTS
1069 help
1070 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1071
1072 Camellia is a symmetric key block cipher developed jointly
1073 at NTT and Mitsubishi Electric Corporation.
1074
1075 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1076
1077 See also:
1078 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1079
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001080config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1081 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1082 depends on X86 && 64BIT
1083 depends on CRYPTO
1084 select CRYPTO_ALGAPI
1085 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001086 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001087 select CRYPTO_GLUE_HELPER_X86
1088 select CRYPTO_CAMELLIA_X86_64
1089 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1090 select CRYPTO_LRW
1091 select CRYPTO_XTS
1092 help
1093 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1094
1095 Camellia is a symmetric key block cipher developed jointly
1096 at NTT and Mitsubishi Electric Corporation.
1097
1098 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1099
1100 See also:
1101 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1102
David S. Miller81658ad2012-08-28 12:05:54 -07001103config CRYPTO_CAMELLIA_SPARC64
1104 tristate "Camellia cipher algorithm (SPARC64)"
1105 depends on SPARC64
1106 depends on CRYPTO
1107 select CRYPTO_ALGAPI
1108 help
1109 Camellia cipher algorithm module (SPARC64).
1110
1111 Camellia is a symmetric key block cipher developed jointly
1112 at NTT and Mitsubishi Electric Corporation.
1113
1114 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1115
1116 See also:
1117 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1118
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001119config CRYPTO_CAST_COMMON
1120 tristate
1121 help
1122 Common parts of the CAST cipher algorithms shared by the
1123 generic c and the assembler implementations.
1124
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125config CRYPTO_CAST5
1126 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001127 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001128 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 help
1130 The CAST5 encryption algorithm (synonymous with CAST-128) is
1131 described in RFC2144.
1132
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001133config CRYPTO_CAST5_AVX_X86_64
1134 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1135 depends on X86 && 64BIT
1136 select CRYPTO_ALGAPI
1137 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001138 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001139 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001140 select CRYPTO_CAST5
1141 help
1142 The CAST5 encryption algorithm (synonymous with CAST-128) is
1143 described in RFC2144.
1144
1145 This module provides the Cast5 cipher algorithm that processes
1146 sixteen blocks parallel using the AVX instruction set.
1147
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148config CRYPTO_CAST6
1149 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001150 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001151 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152 help
1153 The CAST6 encryption algorithm (synonymous with CAST-256) is
1154 described in RFC2612.
1155
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001156config CRYPTO_CAST6_AVX_X86_64
1157 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1158 depends on X86 && 64BIT
1159 select CRYPTO_ALGAPI
1160 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001161 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001162 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001163 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001164 select CRYPTO_CAST6
1165 select CRYPTO_LRW
1166 select CRYPTO_XTS
1167 help
1168 The CAST6 encryption algorithm (synonymous with CAST-256) is
1169 described in RFC2612.
1170
1171 This module provides the Cast6 cipher algorithm that processes
1172 eight blocks parallel using the AVX instruction set.
1173
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001174config CRYPTO_DES
1175 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001176 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001178 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
David S. Millerc5aac2d2012-08-25 22:37:23 -07001180config CRYPTO_DES_SPARC64
1181 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001182 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001183 select CRYPTO_ALGAPI
1184 select CRYPTO_DES
1185 help
1186 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1187 optimized using SPARC64 crypto opcodes.
1188
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001189config CRYPTO_DES3_EDE_X86_64
1190 tristate "Triple DES EDE cipher algorithm (x86-64)"
1191 depends on X86 && 64BIT
1192 select CRYPTO_ALGAPI
1193 select CRYPTO_DES
1194 help
1195 Triple DES EDE (FIPS 46-3) algorithm.
1196
1197 This module provides implementation of the Triple DES EDE cipher
1198 algorithm that is optimized for x86-64 processors. Two versions of
1199 algorithm are provided; regular processing one input block and
1200 one that processes three blocks parallel.
1201
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001202config CRYPTO_FCRYPT
1203 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001204 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001205 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001207 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208
1209config CRYPTO_KHAZAD
1210 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001211 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212 help
1213 Khazad cipher algorithm.
1214
1215 Khazad was a finalist in the initial NESSIE competition. It is
1216 an algorithm optimized for 64-bit processors with good performance
1217 on 32-bit processors. Khazad uses an 128 bit key size.
1218
1219 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001220 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221
Tan Swee Heng2407d602007-11-23 19:45:00 +08001222config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001223 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001224 select CRYPTO_BLKCIPHER
1225 help
1226 Salsa20 stream cipher algorithm.
1227
1228 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1229 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1230
1231 The Salsa20 stream cipher algorithm is designed by Daniel J.
1232 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001234config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001235 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001236 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001237 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001238 help
1239 Salsa20 stream cipher algorithm.
1240
1241 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1242 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1243
1244 The Salsa20 stream cipher algorithm is designed by Daniel J.
1245 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1246
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001247config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001248 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001249 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001250 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001251 help
1252 Salsa20 stream cipher algorithm.
1253
1254 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1255 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1256
1257 The Salsa20 stream cipher algorithm is designed by Daniel J.
1258 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1259
Martin Willic08d0e62015-06-01 13:43:56 +02001260config CRYPTO_CHACHA20
1261 tristate "ChaCha20 cipher algorithm"
1262 select CRYPTO_BLKCIPHER
1263 help
1264 ChaCha20 cipher algorithm, RFC7539.
1265
1266 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1267 Bernstein and further specified in RFC7539 for use in IETF protocols.
1268 This is the portable C implementation of ChaCha20.
1269
1270 See also:
1271 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1272
Martin Willic9320b62015-07-16 19:14:01 +02001273config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001274 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001275 depends on X86 && 64BIT
1276 select CRYPTO_BLKCIPHER
1277 select CRYPTO_CHACHA20
1278 help
1279 ChaCha20 cipher algorithm, RFC7539.
1280
1281 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1282 Bernstein and further specified in RFC7539 for use in IETF protocols.
1283 This is the x86_64 assembler implementation using SIMD instructions.
1284
1285 See also:
1286 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1287
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001288config CRYPTO_SEED
1289 tristate "SEED cipher algorithm"
1290 select CRYPTO_ALGAPI
1291 help
1292 SEED cipher algorithm (RFC4269).
1293
1294 SEED is a 128-bit symmetric key block cipher that has been
1295 developed by KISA (Korea Information Security Agency) as a
1296 national standard encryption algorithm of the Republic of Korea.
1297 It is a 16 round block cipher with the key size of 128 bit.
1298
1299 See also:
1300 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1301
1302config CRYPTO_SERPENT
1303 tristate "Serpent cipher algorithm"
1304 select CRYPTO_ALGAPI
1305 help
1306 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1307
1308 Keys are allowed to be from 0 to 256 bits in length, in steps
1309 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1310 variant of Serpent for compatibility with old kerneli.org code.
1311
1312 See also:
1313 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1314
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001315config CRYPTO_SERPENT_SSE2_X86_64
1316 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1317 depends on X86 && 64BIT
1318 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001319 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001320 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001321 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001322 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001323 select CRYPTO_LRW
1324 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001325 help
1326 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1327
1328 Keys are allowed to be from 0 to 256 bits in length, in steps
1329 of 8 bits.
1330
Masanari Iida1e6232f2015-04-04 00:20:30 +09001331 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001332 blocks parallel using SSE2 instruction set.
1333
1334 See also:
1335 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1336
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001337config CRYPTO_SERPENT_SSE2_586
1338 tristate "Serpent cipher algorithm (i586/SSE2)"
1339 depends on X86 && !64BIT
1340 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001341 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001342 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001343 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001344 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001345 select CRYPTO_LRW
1346 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001347 help
1348 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1349
1350 Keys are allowed to be from 0 to 256 bits in length, in steps
1351 of 8 bits.
1352
1353 This module provides Serpent cipher algorithm that processes four
1354 blocks parallel using SSE2 instruction set.
1355
1356 See also:
1357 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1358
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001359config CRYPTO_SERPENT_AVX_X86_64
1360 tristate "Serpent cipher algorithm (x86_64/AVX)"
1361 depends on X86 && 64BIT
1362 select CRYPTO_ALGAPI
1363 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001364 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001365 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001366 select CRYPTO_SERPENT
1367 select CRYPTO_LRW
1368 select CRYPTO_XTS
1369 help
1370 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1371
1372 Keys are allowed to be from 0 to 256 bits in length, in steps
1373 of 8 bits.
1374
1375 This module provides the Serpent cipher algorithm that processes
1376 eight blocks parallel using the AVX instruction set.
1377
1378 See also:
1379 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1380
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001381config CRYPTO_SERPENT_AVX2_X86_64
1382 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1383 depends on X86 && 64BIT
1384 select CRYPTO_ALGAPI
1385 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001386 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001387 select CRYPTO_GLUE_HELPER_X86
1388 select CRYPTO_SERPENT
1389 select CRYPTO_SERPENT_AVX_X86_64
1390 select CRYPTO_LRW
1391 select CRYPTO_XTS
1392 help
1393 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1394
1395 Keys are allowed to be from 0 to 256 bits in length, in steps
1396 of 8 bits.
1397
1398 This module provides Serpent cipher algorithm that processes 16
1399 blocks parallel using AVX2 instruction set.
1400
1401 See also:
1402 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1403
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001404config CRYPTO_TEA
1405 tristate "TEA, XTEA and XETA cipher algorithms"
1406 select CRYPTO_ALGAPI
1407 help
1408 TEA cipher algorithm.
1409
1410 Tiny Encryption Algorithm is a simple cipher that uses
1411 many rounds for security. It is very fast and uses
1412 little memory.
1413
1414 Xtendend Tiny Encryption Algorithm is a modification to
1415 the TEA algorithm to address a potential key weakness
1416 in the TEA algorithm.
1417
1418 Xtendend Encryption Tiny Algorithm is a mis-implementation
1419 of the XTEA algorithm for compatibility purposes.
1420
1421config CRYPTO_TWOFISH
1422 tristate "Twofish cipher algorithm"
1423 select CRYPTO_ALGAPI
1424 select CRYPTO_TWOFISH_COMMON
1425 help
1426 Twofish cipher algorithm.
1427
1428 Twofish was submitted as an AES (Advanced Encryption Standard)
1429 candidate cipher by researchers at CounterPane Systems. It is a
1430 16 round block cipher supporting key sizes of 128, 192, and 256
1431 bits.
1432
1433 See also:
1434 <http://www.schneier.com/twofish.html>
1435
1436config CRYPTO_TWOFISH_COMMON
1437 tristate
1438 help
1439 Common parts of the Twofish cipher algorithm shared by the
1440 generic c and the assembler implementations.
1441
1442config CRYPTO_TWOFISH_586
1443 tristate "Twofish cipher algorithms (i586)"
1444 depends on (X86 || UML_X86) && !64BIT
1445 select CRYPTO_ALGAPI
1446 select CRYPTO_TWOFISH_COMMON
1447 help
1448 Twofish cipher algorithm.
1449
1450 Twofish was submitted as an AES (Advanced Encryption Standard)
1451 candidate cipher by researchers at CounterPane Systems. It is a
1452 16 round block cipher supporting key sizes of 128, 192, and 256
1453 bits.
1454
1455 See also:
1456 <http://www.schneier.com/twofish.html>
1457
1458config CRYPTO_TWOFISH_X86_64
1459 tristate "Twofish cipher algorithm (x86_64)"
1460 depends on (X86 || UML_X86) && 64BIT
1461 select CRYPTO_ALGAPI
1462 select CRYPTO_TWOFISH_COMMON
1463 help
1464 Twofish cipher algorithm (x86_64).
1465
1466 Twofish was submitted as an AES (Advanced Encryption Standard)
1467 candidate cipher by researchers at CounterPane Systems. It is a
1468 16 round block cipher supporting key sizes of 128, 192, and 256
1469 bits.
1470
1471 See also:
1472 <http://www.schneier.com/twofish.html>
1473
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001474config CRYPTO_TWOFISH_X86_64_3WAY
1475 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001476 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001477 select CRYPTO_ALGAPI
1478 select CRYPTO_TWOFISH_COMMON
1479 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001480 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001481 select CRYPTO_LRW
1482 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001483 help
1484 Twofish cipher algorithm (x86_64, 3-way parallel).
1485
1486 Twofish was submitted as an AES (Advanced Encryption Standard)
1487 candidate cipher by researchers at CounterPane Systems. It is a
1488 16 round block cipher supporting key sizes of 128, 192, and 256
1489 bits.
1490
1491 This module provides Twofish cipher algorithm that processes three
1492 blocks parallel, utilizing resources of out-of-order CPUs better.
1493
1494 See also:
1495 <http://www.schneier.com/twofish.html>
1496
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001497config CRYPTO_TWOFISH_AVX_X86_64
1498 tristate "Twofish cipher algorithm (x86_64/AVX)"
1499 depends on X86 && 64BIT
1500 select CRYPTO_ALGAPI
1501 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001502 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001503 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001504 select CRYPTO_TWOFISH_COMMON
1505 select CRYPTO_TWOFISH_X86_64
1506 select CRYPTO_TWOFISH_X86_64_3WAY
1507 select CRYPTO_LRW
1508 select CRYPTO_XTS
1509 help
1510 Twofish cipher algorithm (x86_64/AVX).
1511
1512 Twofish was submitted as an AES (Advanced Encryption Standard)
1513 candidate cipher by researchers at CounterPane Systems. It is a
1514 16 round block cipher supporting key sizes of 128, 192, and 256
1515 bits.
1516
1517 This module provides the Twofish cipher algorithm that processes
1518 eight blocks parallel using the AVX Instruction Set.
1519
1520 See also:
1521 <http://www.schneier.com/twofish.html>
1522
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001523comment "Compression"
1524
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525config CRYPTO_DEFLATE
1526 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001527 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 select ZLIB_INFLATE
1529 select ZLIB_DEFLATE
1530 help
1531 This is the Deflate algorithm (RFC1951), specified for use in
1532 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001533
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 You will most probably want this if using IPSec.
1535
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001536config CRYPTO_LZO
1537 tristate "LZO compression algorithm"
1538 select CRYPTO_ALGAPI
1539 select LZO_COMPRESS
1540 select LZO_DECOMPRESS
1541 help
1542 This is the LZO algorithm.
1543
Seth Jennings35a1fc12012-07-19 09:42:41 -05001544config CRYPTO_842
1545 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001546 select CRYPTO_ALGAPI
1547 select 842_COMPRESS
1548 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001549 help
1550 This is the 842 algorithm.
1551
Chanho Min0ea85302013-07-08 16:01:51 -07001552config CRYPTO_LZ4
1553 tristate "LZ4 compression algorithm"
1554 select CRYPTO_ALGAPI
1555 select LZ4_COMPRESS
1556 select LZ4_DECOMPRESS
1557 help
1558 This is the LZ4 algorithm.
1559
1560config CRYPTO_LZ4HC
1561 tristate "LZ4HC compression algorithm"
1562 select CRYPTO_ALGAPI
1563 select LZ4HC_COMPRESS
1564 select LZ4_DECOMPRESS
1565 help
1566 This is the LZ4 high compression mode algorithm.
1567
Neil Horman17f0f4a2008-08-14 22:15:52 +10001568comment "Random Number Generation"
1569
1570config CRYPTO_ANSI_CPRNG
1571 tristate "Pseudo Random Number Generation for Cryptographic modules"
1572 select CRYPTO_AES
1573 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001574 help
1575 This option enables the generic pseudo random number generator
1576 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001577 ANSI X9.31 A.2.4. Note that this option must be enabled if
1578 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001579
Herbert Xuf2c89a12014-07-04 22:15:08 +08001580menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001581 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001582 help
1583 NIST SP800-90A compliant DRBG. In the following submenu, one or
1584 more of the DRBG types must be selected.
1585
Herbert Xuf2c89a12014-07-04 22:15:08 +08001586if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001587
1588config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001589 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001590 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001591 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001592 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001593
1594config CRYPTO_DRBG_HASH
1595 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001596 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001597 help
1598 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1599
1600config CRYPTO_DRBG_CTR
1601 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001602 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001603 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001604 help
1605 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1606
Herbert Xuf2c89a12014-07-04 22:15:08 +08001607config CRYPTO_DRBG
1608 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001609 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001610 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001611 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001612
1613endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001614
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001615config CRYPTO_JITTERENTROPY
1616 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001617 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001618 help
1619 The Jitterentropy RNG is a noise that is intended
1620 to provide seed to another RNG. The RNG does not
1621 perform any cryptographic whitening of the generated
1622 random numbers. This Jitterentropy RNG registers with
1623 the kernel crypto API and can be used by any caller.
1624
Herbert Xu03c8efc2010-10-19 21:12:39 +08001625config CRYPTO_USER_API
1626 tristate
1627
Herbert Xufe869cd2010-10-19 21:23:00 +08001628config CRYPTO_USER_API_HASH
1629 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001630 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001631 select CRYPTO_HASH
1632 select CRYPTO_USER_API
1633 help
1634 This option enables the user-spaces interface for hash
1635 algorithms.
1636
Herbert Xu8ff59092010-10-19 21:31:55 +08001637config CRYPTO_USER_API_SKCIPHER
1638 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001639 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001640 select CRYPTO_BLKCIPHER
1641 select CRYPTO_USER_API
1642 help
1643 This option enables the user-spaces interface for symmetric
1644 key cipher algorithms.
1645
Stephan Mueller2f3755382014-12-25 23:00:39 +01001646config CRYPTO_USER_API_RNG
1647 tristate "User-space interface for random number generator algorithms"
1648 depends on NET
1649 select CRYPTO_RNG
1650 select CRYPTO_USER_API
1651 help
1652 This option enables the user-spaces interface for random
1653 number generator algorithms.
1654
Herbert Xub64a2d92015-05-28 11:30:35 +08001655config CRYPTO_USER_API_AEAD
1656 tristate "User-space interface for AEAD cipher algorithms"
1657 depends on NET
1658 select CRYPTO_AEAD
1659 select CRYPTO_USER_API
1660 help
1661 This option enables the user-spaces interface for AEAD
1662 cipher algorithms.
1663
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001664config CRYPTO_HASH_INFO
1665 bool
1666
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001668source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001669source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Herbert Xucce9e062006-08-21 21:08:13 +10001671endif # if CRYPTO